Cybersecurity Engineer

1 day ago


Santa Monica, California, United States RAND Full time

Job Summary:

RAND is seeking a skilled Cybersecurity Engineer - Vulnerability Management Lead to manage the development, implementation, and operations of our vulnerability management program. This role involves identifying, analyzing, and mitigating vulnerabilities, coordinating with stakeholders, and ensuring compliance with industry standards and best practices.

Key Responsibilities:

  • Develop, implement, and maintain the vulnerability management program, including policies, procedures, and standards.
  • Ensure continuous identification, analysis, and assessment of vulnerabilities across our IT infrastructure, servers, endpoints, applications, cloud, and systems.
  • Conduct vulnerability scanning and penetration testing of networks, endpoint systems, and web applications using industry-standard tools.
  • Perform risk assessments for vulnerabilities and protocols in networks, endpoint systems, and web applications. Monitor and report on the status of vulnerability remediation efforts, ensuring timely and effective resolution.
  • Maintain up-to-date knowledge of emerging threats, vulnerabilities, and attack vectors. Recommend network security standards to leadership. Propose architectural improvements, design, and integration solutions.
  • Deliver training and awareness programs to educate staff on vulnerability management processes and the importance of maintaining a secure IT environment.
  • Stay current with industry trends, best practices, and new technologies in cybersecurity and vulnerability management.

Requirements:

  • 5+ years of experience in Information Security/Cybersecurity, with a focus on vulnerability management.
  • Proven experience in managing complex projects and leading cross-functional teams.
  • Experience with vulnerability management tools and processes.
  • In-depth knowledge of cybersecurity technologies, cloud technology, RMF, information assurance, and risk management.
  • Experience in project management with a focus on information technology and cybersecurity.
  • Knowledge of cybersecurity regulations and standards, including NIST, PCI, or ISO 27001 security controls in complex enterprise environments.
  • Relevant certifications are desirable.

Qualifications:

  • Strong understanding of cybersecurity audit frameworks, standards, risk management, and security controls.
  • Experience with vulnerability scanning and remediation tools.
  • Strong communication, leadership, and problem-solving skills.
  • Self-starter, motivated, and able to drive prototypes when required.
  • Experience in cloud security, vulnerability management, and use of common security tools.
  • Strong attention to detail and a commitment to delivering high-quality work.
  • Ability to manage multiple priorities.

Security Clearance: Ability to obtain and maintain a Security Clearance.

Location: Santa Monica, Washington, or Pittsburgh, or may consider Remote.

Salary Range: $117,700 to $179,700

RAND considers a variety of factors when formulating an offer, including but not limited to, the specific role and associated responsibilities; a candidate's work experience, education/training, skills, expertise; and internal equity. The salary range includes base pay plus RAND's sabbatic pay (which provides additional compensation above base pay when vacation is taken). In addition, RAND provides strong benefits including health insurance coverage, life and disability insurance, savings plan, paid time-off, and more.



  • Santa Monica, California, United States RAND Full time

    Job Summary:RAND is seeking a skilled Cybersecurity Engineer - Vulnerability Management Lead to manage the development, implementation, and operations of our vulnerability management program. This role involves identifying, analyzing, and mitigating vulnerabilities, coordinating with stakeholders, and ensuring compliance with industry standards and best...


  • Santa Clara, California, United States SmartSource Technical Solutions Full time

    Position Overview:SmartSource Technical Solutions is in search of a dedicated Security Engineer to enhance our client's cybersecurity framework. This role involves a comprehensive approach to safeguarding sensitive information and ensuring the resilience of IT systems.Key Responsibilities:Design and implement a cohesive cybersecurity infrastructure to...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at Palo Alto Networks. As a key member of our organization, you will play a critical role in shaping the future of cybersecurity.As a Cybersecurity Engineer, you will have the opportunity to work on advanced machine learning techniques and develop innovative solutions to...


  • Santa Clara, California, United States Software Technology Inc Full time

    Job OverviewPosition: Cybersecurity Engineer (M365 Environment)Company: Software Technology IncEmployment Type: Long-termM365 Messaging Security FocusROLE SUMMARY This position is integral to the global security team, tasked with the design and execution of security initiatives aimed at safeguarding our extensive computing, messaging, and broader M365...


  • Santa Clara, California, United States Thought storm Full time

    Job OverviewPosition: Cybersecurity EngineerLocation: Santa Clara, CA (Onsite)Contract Duration: 6+ monthsRole Summary:The Cybersecurity Engineer will play a crucial role in the design, implementation, and maintenance of security systems and platforms aimed at safeguarding our organization's IT infrastructure, networks, and sensitive data. This position will...

  • Software Engineer

    2 weeks ago


    Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Software Engineer to join our Internet Security Infrastructure Team at Palo Alto Networks. As a key member of our team, you will be responsible for designing and developing large-scale backend systems that drive our cybersecurity mission.Key ResponsibilitiesDesign and develop large-scale backend systems that meet...


  • Santa Maria, California, United States ENSCO Full time

    Internal Position Title:Senior Cybersecurity Solutions EngineerJob Overview:ENSCO Inc. is in search of a seasoned Information Systems Security Engineer (ISSE) to enhance the security posture of the Western Range (WR) Launch and Test Range Systems (LTRS). This pivotal role supports operations at Vandenberg Space Force Base (VSFB), contributing to the nation's...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Principal Engineering Escalation Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will play a critical role in shaping the future of cybersecurity.Key ResponsibilitiesIntercept and assist or drive technical escalations that come to the executive level in...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cybersecurity Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will play a critical role in shaping the future of cybersecurity and driving innovation in our products.Key ResponsibilitiesIntercept and assist or drive technical escalations that...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at Palo Alto Networks. As a Cybersecurity Engineer, you will play a critical role in enabling customer success by providing support to clients after they have purchased our products.Our team is dedicated to providing the best customer support in the industry, and we are...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at Palo Alto Networks. As a key member of our IoT security team, you will play a critical role in identifying, monitoring, and protecting the growing number of Internet of Things devices in our vast customer base.Key ResponsibilitiesDesign and develop software for IoT...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for talented individuals to join our team.Job SummaryWe're seeking a highly skilled Technical Support Engineer to join our team. As a Technical Support...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Principal Engineering Escalation Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will play a critical role in shaping the future of cybersecurity.Job DescriptionThis is a highly visible, senior-level position that requires a unique blend of customer management and...


  • Santa Clara, California, United States IT MINDS L.L.C. Full time

    Job OverviewPosition: Lead Cybersecurity EngineerLocation: Santa Clara, CA (Onsite)Contract Duration: 8+ MonthsVisa Requirements: GC/USCInterview Process: Initial virtual interview followed by an onsite meeting with the Hiring Manager and the OVT Security team.Experience Requirement: Minimum of 8 yearsJob Responsibilities:The Subject Matter Expert (SME) has...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Principal Engineer Software to join our team at Palo Alto Networks. This is a senior-level position that requires a strong background in customer management and technical skills related to telecommunications equipment and internet traffic.Key ResponsibilitiesIntercept and assist or drive technical...


  • Santa Clara, California, United States Trident Consulting Full time

    Trident Consulting is in search of a Senior Information Security Architect for a prominent client. This role is pivotal in the realm of cybersecurity within a global leader in technology services.Position: Senior Information Security ArchitectLocation: Hybrid - Local Candidates PreferredEmployment Type: Contract to Hire****Onsite Interview Required****In...


  • Santa Clara, California, United States Trident Consulting Full time

    Trident Consulting is in search of a Senior Information Security Architect for one of our esteemed clients. This role is crucial for a prominent player in the technology and business services sector.Position: Senior Information Security ArchitectLocation: Santa Clara, CA (Hybrid) - Local Candidates PreferredEmployment Type: Contract to Hire****Onsite...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for talented individuals to join our team.Job SummaryWe're seeking a highly skilled Technical Support Engineer to join our team. As a Technical Support...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that protects the world's largest organizations from malicious software and hackers. Our mission is to find risks online and protect our digital way of life.Our TeamCortex Xpanse's Security Research Engineering team is a team of researchers with varied backgrounds and strengths. We are united by...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Senior Staff Software Engineer to join our Prisma Access Cloud Service team. As a key member of our engineering team, you will design, develop, and deliver next-generation technologies that extend the protection of our next-generation security platform.Key ResponsibilitiesDesign, develop, and execute test...